Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 09:31
Static task
static1
Behavioral task
behavioral1
Sample
81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe
Resource
win10v2004-20240802-en
General
-
Target
81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe
-
Size
932KB
-
MD5
1db213df340e2fadf2a36c6ddd31f2ec
-
SHA1
f10891c0f9008bdd1978a214f9d76c895f156bbf
-
SHA256
81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb
-
SHA512
49168b4f02bcd44f01844e68b25fb333c5263aca187c1630c3c329e902e3abd21d89ea9d5233340d3876a7df958d77527daa19a94b24004b8c9fd197e8b0180e
-
SSDEEP
12288:uQ4DOHltXYiYTe/+h3p/ogPeHSA1Kz+EAeuOvth0IZfKErUkqo3KrTm:uQGOFtYpTw+1prwVeuCD9KEolokTm
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4976-11-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Executes dropped EXE 1 IoCs
Processes:
spolsvt.exepid process 4976 spolsvt.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exedescription pid process target process PID 1148 set thread context of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exespolsvt.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spolsvt.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
spolsvt.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz spolsvt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 spolsvt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
spolsvt.exepid process 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe 4976 spolsvt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
spolsvt.exedescription pid process Token: SeDebugPrivilege 4976 spolsvt.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exepid process 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exedescription pid process target process PID 1148 wrote to memory of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe PID 1148 wrote to memory of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe PID 1148 wrote to memory of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe PID 1148 wrote to memory of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe PID 1148 wrote to memory of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe PID 1148 wrote to memory of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe PID 1148 wrote to memory of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe PID 1148 wrote to memory of 4976 1148 81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe spolsvt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe"C:\Users\Admin\AppData\Local\Temp\81aa5f2d6f5ea81d39ea4588900b147b4890efa32d9c0d6d92d0cc2740d136fb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Public\Documents\t\spolsvt.exeC:\Users\Public\Documents\t\spolsvt.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5cdce4713e784ae069d73723034a957ff
SHA19a393a6bab6568f1a774fb753353223f11367e09
SHA256b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8
SHA5120a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f